Hello Stephen,

Can you please point out specifically where you see differences in labels?
As far as I can tell, the text of the labels is defined in ssl/ssl_local.h
(lines 2955-2964 in version 3.5) and (where relevant) it does match the
contents of the draft.

I took the liberty to skim through a few popular open source libraries that
I used in the past to check if labels align. So far, I have not discovered
any differences. Here are relevant references if you would like to take a
look as well:
- boringssl git tag 5386d90: ssl/tls13_enc.cc lines 357, 368, 372, 384,
388, 391 and ssl/ssl_handshake.cc line 436
- nss 3.110: lib/ssl/tls13con.c lines 124-130 and line 12205 of
ssl/ssl3con.c (nss also contains tests for keylog)
- rustls 0.23.26: src/tls13/key_schedule.rs lines 54-59  (rustls also
contains tests for keylog)
- s2n-tls 1.5.16: tls/s2n_key_log.c: lines 64-69 (s2n-tls also contains
tests for keylog)
- gnutls 3.8.9: lib/ext/pre_shared_key.c: lines 248, 264, lib/kx.c line
262, lib/handshake-tls13.c line 300, lib/constate.c lines 415, 422, 454 and
459

I believe this is enough evidence that labels from this draft do in fact
match code of popular TLS libraries.

Best Regards,
Yaroslav

On Sat, Apr 12, 2025 at 1:33 AM Stephen Farrell <stephen.farr...@cs.tcd.ie>
wrote:

>
> Hiya,
>
> On 11/04/2025 17:29, Sean Turner wrote:
> > Here’s a link to the latest version:
> > https://datatracker.ietf.org/doc/draft-ietf-tls-keylogfile/
>
> I had a look at the diff, and at the latest openssl code, just
> released this week as openssl 3.5, and it looks to me like the
> labels in the draft's IANA registry do not in fact match that
> code very well at all.
>
> That seems like another basis (not previously raised) on which
> to say this is not ready to be published - seems like this is
> not only undesirable, but inaccurate.
>
> Cheers,
> S.
>
>
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-le...@ietf.org
>

-- 


This communication (including any attachments) is intended for the sole 
use of the intended recipient and may contain confidential, non-public, 
and/or privileged material. Use, distribution, or reproduction of this 
communication by unintended recipients is not authorized. If you received 
this communication in error, please immediately notify the sender and then 
delete all copies of this communication from your system.
_______________________________________________
TLS mailing list -- tls@ietf.org
To unsubscribe send an email to tls-le...@ietf.org

Reply via email to